Analysis
-
max time kernel
77s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe
Resource
win7-20240221-en
General
-
Target
cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe
-
Size
2.6MB
-
MD5
6e697b20597171bc19a8e9ec43386b56
-
SHA1
5dfb03804e19c4a48a1c6e1fc779611f290daed6
-
SHA256
cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451
-
SHA512
ba17062eca2c6cf94287f91429ca72a9f4dd7a9f7dabca487e3f1c68b575f601302ad5754321ee4cf90322cb2ca2b5c342edd9236226a7105194eba6bda68c1f
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/NY:Vh+ZkldoPKiYdKr9y
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 9 IoCs
resource yara_rule behavioral1/memory/2984-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2984-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2984-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1740-41-0x00000000001F0000-0x00000000002DA000-memory.dmp orcus behavioral1/memory/1740-48-0x00000000001F0000-0x00000000002DA000-memory.dmp orcus behavioral1/memory/1740-47-0x00000000001F0000-0x00000000002DA000-memory.dmp orcus behavioral1/memory/2028-56-0x00000000000D0000-0x00000000001BA000-memory.dmp orcus behavioral1/memory/2028-62-0x00000000000D0000-0x00000000001BA000-memory.dmp orcus behavioral1/memory/2028-63-0x00000000000D0000-0x00000000001BA000-memory.dmp orcus -
Deletes itself 1 IoCs
pid Process 2676 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2408 setspn.exe 2240 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2344-0-0x0000000000A80000-0x0000000000D2A000-memory.dmp autoit_exe behavioral1/files/0x000f000000015c7c-22.dat autoit_exe behavioral1/memory/2408-23-0x0000000001240000-0x00000000014EA000-memory.dmp autoit_exe behavioral1/memory/2240-39-0x0000000001240000-0x00000000014EA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2344 set thread context of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2408 set thread context of 2484 2408 setspn.exe 36 PID 2240 set thread context of 1740 2240 setspn.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe 704 schtasks.exe 3056 schtasks.exe 1516 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2800 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 2408 setspn.exe 2408 setspn.exe 2240 setspn.exe 2240 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2984 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2984 RegSvcs.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2984 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 28 PID 2344 wrote to memory of 2500 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 29 PID 2344 wrote to memory of 2500 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 29 PID 2344 wrote to memory of 2500 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 29 PID 2344 wrote to memory of 2500 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 29 PID 2344 wrote to memory of 2676 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 31 PID 2344 wrote to memory of 2676 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 31 PID 2344 wrote to memory of 2676 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 31 PID 2344 wrote to memory of 2676 2344 cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe 31 PID 2676 wrote to memory of 2800 2676 cmd.exe 33 PID 2676 wrote to memory of 2800 2676 cmd.exe 33 PID 2676 wrote to memory of 2800 2676 cmd.exe 33 PID 2676 wrote to memory of 2800 2676 cmd.exe 33 PID 2580 wrote to memory of 2408 2580 taskeng.exe 35 PID 2580 wrote to memory of 2408 2580 taskeng.exe 35 PID 2580 wrote to memory of 2408 2580 taskeng.exe 35 PID 2580 wrote to memory of 2408 2580 taskeng.exe 35 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 2484 2408 setspn.exe 36 PID 2408 wrote to memory of 704 2408 setspn.exe 37 PID 2408 wrote to memory of 704 2408 setspn.exe 37 PID 2408 wrote to memory of 704 2408 setspn.exe 37 PID 2408 wrote to memory of 704 2408 setspn.exe 37 PID 2580 wrote to memory of 2240 2580 taskeng.exe 41 PID 2580 wrote to memory of 2240 2580 taskeng.exe 41 PID 2580 wrote to memory of 2240 2580 taskeng.exe 41 PID 2580 wrote to memory of 2240 2580 taskeng.exe 41 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 1740 2240 setspn.exe 42 PID 2240 wrote to memory of 3056 2240 setspn.exe 43 PID 2240 wrote to memory of 3056 2240 setspn.exe 43 PID 2240 wrote to memory of 3056 2240 setspn.exe 43 PID 2240 wrote to memory of 3056 2240 setspn.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe"C:\Users\Admin\AppData\Local\Temp\cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2984
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2500
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\cb84c03153bcde957f318598157f0decf4f7f45d8b8101e481fc425840faf451.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:2800
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B5772709-C5CC-4A72-B6C9-01532A33BB5F} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2484
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:704
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:3056
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵PID:684
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2028
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD59ec3f2afa41951f9c43d8e375f45580b
SHA1336a4192833bd6df7e52269d7a9f78853ecddf1c
SHA256139439d46017815f1fb0154a55202c8ea373f169eca78cc6f6c6cd0a51fdbf6c
SHA512195874378adee869c2a5e4169308ef7402387ed5f48357def973fe32a6885edd946ed9338a959da174c9fdb92e2a500d013e366c91fe8197a5658049f470ffbd